Resubmissions

25-06-2021 19:59

210625-3vdj7v3wd6 10

15-06-2021 12:05

210615-tqnz14t6fn 10

Analysis

  • max time kernel
    173s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    25-06-2021 19:59

Errors

Reason
Remote task has failed: Machine shutdown

General

  • Target

    pub2.exe

  • Size

    283KB

  • MD5

    ba5f59b90d28e56e342eb5691116ed61

  • SHA1

    324dcd1ae37439d190e042188eacbd574d32f101

  • SHA256

    df00279749a73b854f3d6415a49e7cd0ea507b69b510d7505f2ca7c908d25a4a

  • SHA512

    4c2b6ea416373671ec163d890b70352ce1c382b18c3fd922872534344924f6d3707b9fb8ab289e3aa74432d56cfb94902b8c677f7c4ec7997f24406312dacc0b

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

sew

C2

185.215.113.64:8765

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\pub2.exe
    "C:\Users\Admin\AppData\Local\Temp\pub2.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1668
  • C:\Users\Admin\AppData\Local\Temp\A6F9.exe
    C:\Users\Admin\AppData\Local\Temp\A6F9.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:568
  • C:\Users\Admin\AppData\Local\Temp\BFC7.exe
    C:\Users\Admin\AppData\Local\Temp\BFC7.exe
    1⤵
    • Executes dropped EXE
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of AdjustPrivilegeToken
    PID:1072

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\A6F9.exe
    MD5

    0966a44c27a75a87197048c7bbe314a4

    SHA1

    ae482b8fc73268cc1bec1b272822393283528024

    SHA256

    22e5811a0e9723643c5ec1c652d4f6a59946eb1af34a0508cc09687a52ba35b3

    SHA512

    8f9264c2ad15ee98ac0ed7cca361c1b07fde277b2539079df8a7435dcb2f617943cde6e80b985b201e338104f1fb4053b4bd1fd850432ae04b6251353e9f2463

  • C:\Users\Admin\AppData\Local\Temp\BFC7.exe
    MD5

    82e01d32932842c2ddba34da77ae225c

    SHA1

    7425842fd7fef05a81e721943d8b5fdec9060195

    SHA256

    5d2b3cf873c1ae6c908155bd02372f7010d894dfefbb1ded017d672328a28d2e

    SHA512

    e8b135fa763e53636d88c65b08fd014fb4529339598f5e14ccb49c09e15c3acfead43bce66f80ffe8e1bca175069e73df089898da7f6caa037903e1181efccc1

  • \Users\Admin\AppData\Local\Temp\CC4F.tmp
    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • memory/568-72-0x0000000004D53000-0x0000000004D54000-memory.dmp
    Filesize

    4KB

  • memory/568-71-0x0000000004D52000-0x0000000004D53000-memory.dmp
    Filesize

    4KB

  • memory/568-65-0x0000000000000000-mapping.dmp
  • memory/568-76-0x0000000004D54000-0x0000000004D56000-memory.dmp
    Filesize

    8KB

  • memory/568-67-0x00000000001B0000-0x00000000001DF000-memory.dmp
    Filesize

    188KB

  • memory/568-68-0x0000000000400000-0x0000000000907000-memory.dmp
    Filesize

    5.0MB

  • memory/568-69-0x0000000000B10000-0x0000000000B2A000-memory.dmp
    Filesize

    104KB

  • memory/568-73-0x0000000002200000-0x0000000002219000-memory.dmp
    Filesize

    100KB

  • memory/568-70-0x0000000004D51000-0x0000000004D52000-memory.dmp
    Filesize

    4KB

  • memory/1072-74-0x0000000000000000-mapping.dmp
  • memory/1072-78-0x00000000002E0000-0x000000000034B000-memory.dmp
    Filesize

    428KB

  • memory/1072-79-0x0000000000400000-0x0000000000946000-memory.dmp
    Filesize

    5.3MB

  • memory/1180-64-0x00000000029C0000-0x00000000029D6000-memory.dmp
    Filesize

    88KB

  • memory/1668-60-0x0000000075211000-0x0000000075213000-memory.dmp
    Filesize

    8KB

  • memory/1668-62-0x0000000000220000-0x0000000000229000-memory.dmp
    Filesize

    36KB

  • memory/1668-63-0x0000000000400000-0x0000000000C0F000-memory.dmp
    Filesize

    8.1MB